Lucene search

K
amazonAmazonALAS-2023-1712
HistoryMar 30, 2023 - 10:50 p.m.

Important: emacs

2023-03-3022:50:00
alas.aws.amazon.com
8

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

55.9%

Issue Overview:

GNU Emacs through 28.2 allows attackers to execute commands via shell metacharacters in the name of a source-code file, because lib-src/etags.c uses the system C library function in its implementation of the ctags program. For example, a victim may use the “ctags *” command (suggested in the ctags documentation) in a situation where the current working directory has contents that depend on untrusted input. (CVE-2022-45939)

GNU Emacs through 28.2 allows attackers to execute commands via shell metacharacters in the name of a source-code file, because lib-src/etags.c uses the system C library function in its implementation of the etags program. For example, a victim may use the “etags -u *” command (suggested in the etags documentation) in a situation where the current working directory has contents that depend on untrusted input. (CVE-2022-48337)

An issue was discovered in GNU Emacs through 28.2. htmlfontify.el has a command injection vulnerability. In the hfy-istext-command function, the parameter file and parameter srcdir come from external input, and parameters are not escaped. If a file name or directory name contains shell metacharacters, code may be executed. (CVE-2022-48339)

Affected Packages:

emacs

Issue Correction:
Run yum update emacs to update your system.

New Packages:

i686:  
    emacs-24.3-20.25.amzn1.i686  
    emacs-common-24.3-20.25.amzn1.i686  
    emacs-debuginfo-24.3-20.25.amzn1.i686  
  
noarch:  
    emacs-el-24.3-20.25.amzn1.noarch  
  
src:  
    emacs-24.3-20.25.amzn1.src  
  
x86_64:  
    emacs-debuginfo-24.3-20.25.amzn1.x86_64  
    emacs-24.3-20.25.amzn1.x86_64  
    emacs-common-24.3-20.25.amzn1.x86_64  

Additional References

Red Hat: CVE-2022-45939, CVE-2022-48337, CVE-2022-48339

Mitre: CVE-2022-45939, CVE-2022-48337, CVE-2022-48339

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

55.9%